Cyber Security Forensic Analyst

2 weeks ago


Singapore IBM Full time

Introduction

The IBM Global Information Security Organization (IBM CISO) is seeking a Cyber Security Forensic Analyst to work on the global Cyber Security Incident Response team (CSIRT).

Cyber Security Incident Response team (CSIRT) core function is to provide continuous cybersecurity incident intake, triage, investigative response and data analysis services for the IBM Corporation and its clients as well as contributing to the ongoing improvement of IBM's overall IT security posture.

This position requires a strong technical security professional, who will be responsible for conducting highly technical and confidential investigations. (e.g. data loss, advanced persistent threats, malware analysis etc)

Your Role and Responsibilities

The role will be responsible for conducting forensic investigations and analysis in support of cyber incidents that are reported into the CSIRT team.

This role will require the ability to triage and conduct thorough examinations of all types of digital media within a heterogeneous environment, the ability to determine containment and/or remediation activities that may be required as well as identify potential threats.

In this role, you will report and collaborate with the different areas of Business, as well as providing relevant lesson learned output that can be fed into the IBM threat landscape.


Your Responsibilities

  • Conduct examination of digital media (hard drives, network traffic, mobile phones, etc.).
  • Capture / analyze network traffic for indications of compromise.
  • Review logbased data, both in raw form and utilizing SIEM or aggregation tools.
  • Employ best practices and forensically sound principals such as evidence handling and chain of custody.
  • Perform live network assessments using leading packet capture and analysis software tools.
  • Establish timelines and patterns of activity based on multiple data sources.
  • Identify, document and prepare reports on relevant findings.
  • Utilize varied forensic software such as FTK, Encase, IEF, etc.
  • Effectively communicate with clients to establish timelines, manage expectations, and report findings.

Your Abilities & Skills

  • Ability to communicate complex information, concepts, or ideas in a confident and wellorganized manner through verbal, written, and/or visual means.
  • Ability to accurately and completely source all data used in intelligence, assessment and/or planning products.
  • Ability to clearly articulate intelligence requirements into wellformulated research questions and data tracking variables for inquiry tracking purposes.
  • Expertlevel knowledge of common attack vectors and penetration techniques.
  • Solid working knowledge of networking technology and tools, firewalls, proxies, IDS/IPS, encryption.
  • Demonstrated knowledge of forensic tools such as Encase, FTK, IEF, SIFT.
  • Experience with malware analysis (reverse engineering).
  • Ability to successfully lead and facilitate information gathering meetings with client seniorlevel employees
  • Skilled at event analysis and correlation.
  • Experience managing large and small scale cyber security incidents.
  • Ability to coach and training junior level analysts in industry best practices and methodologies.

Required Technical and Professional Expertise

  • At least 5 years experience in IT Security Digital Forensics
  • At least 2 years experience in Incident Response in a global corporate enterprise
  • Demonstrated understanding of database structures and SQl
  • Experience with Linux operating systems

Preferred Technical and Professional Expertise

  • Certified in either EnCE, CFCE, CCE, DFCP, GCIA, GCIH, GREM or CSIH
  • Strong understanding of networking protocols.
  • Experience in fastpaced investigations.
  • Experience with programming or scripting languages.
  • Familiar with Q-Rader SIEM tool is a plus
  • Demonstrated system administration skills.
  • Ability to present highly technical information to nontechnical audiences.

About Business Unit
IBM Systems helps IT leaders think differently about their infrastructure.

IBM servers and storage are no longer inanimate - they can understand, reason, and learn so our clients can innovate while avoiding IT issues.

Our systems power the world's most important industries and our clients are the architects of the future. Join us to help build our leading-edge technology portfolio designed for cognitive business and optimized for cloud computing.


In a world where technology never stands still, we understand that, dedication to our clients success, innovation that matters, and trust and personal responsibility in all our relationships, lives in what we do as IBMers as we strive to be the catalyst that makes the world work better.

Being an IBMer means you'll be able to learn and develop yourself and your career, you'll be encouraged to be courageous and experiment everyday, all whilst having continuous trust and support in an environment where everyone can thrive whatever their personal

  • Singapore RAJAH & TANN CYBERSECURITY PTE. LTD. Full time

    Join Our Team as a Cyber Security Analyst!Must hold a Bachelor's Degree in Computer Science/Information Security, Engineering (Computer/Telecommunication) or similar field.Proficiency in Python is a must.Ability in other programming languages is a plus.Singaporeans or PR candidates only.Required certifications: OSCP and CREST Registered...


  • Singapore IHiS Full time

    Date:10 May 2023Location:SGCompany:IHiSCyber Security manager - Supporting the 2LoD of IHIS (multi award winning Health Tech enterprise - arm of MOH)We are seeking a Cyber Risk specialist, Cyber Incident Response analyst, GRC Experts, and Cyber Threat engineers to join team in IHiS' Cyber Defence Group. You will play an important role in the cyber defence of...


  • Singapore RANDSTAD PTE. LIMITED Full time

    About the Cyber Security Analyst / IT Security Specialist position at Our ClientAre you a Cyber Security expert looking to join a fast-growing team? Our Client, an established company, is seeking a proactive individual to fill the role of Cyber Security Analyst / IT Security Specialist.Roles & ResponsibilitiesExposure to a wide range of cyber security...


  • Singapore Zone IT Solutions Full time

    We is seeking a talented Cyber Security Analyst based in Singapore. As a Cyber Security Analyst, you will play a key role in ensuring the security and integrity of our organization's data and systems.Requirements:Responsibilities: Monitor, detect, and respond to cyber threats and security incidents, Conduct vulnerability assessments and penetration testing...


  • Singapore RAJAH & TANN CYBERSECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesJob Requirements Candidate must possess at least a Bachelor's Degree in Computer Science/Information Security, Engineering (Computer/Telecommunication) or equivalent. Required skill(s): Python. Expertise in other programming languages are advantageous. Only Singaporeans or PR are eligible. Must possess minimally OSCP and CREST...


  • Singapore Eames Consulting Full time

    What you will be doing Work with current team and ensure smooth operations of daily operations Conduct digital forensic investigations to identify, analyze, and respond to security incidents. Collaborate with DFIR Analysts to collect and preserve digital evidence in a forensically sound manner. Perform timely incident response activities to mitigate and...


  • Singapore NCS Full time

    Cyber Security Operations (SOC) Senior Manager:Date:14-Feb-2023Location: Singapore, SingaporeCompany:Singtel GroupSecurity, privacy, and operational resilience are critical issues facing all organizations today. We are currently looking for qualified and capable security minded individuals to be the driving force behind NCS's cyber security measures with the...


  • Singapore BEATHCHAPMAN (PTE. LTD.) Full time

    Roles & ResponsibilitiesRole Overview:As an Analyst, Cyber Defense, you will play a crucial role in safeguarding our global environment against cyber threats. Your responsibilities will include triaging incidents, conducting investigations, and proactively hunting for threats. Additionally, you will be involved in modifying and creating threat detection...


  • Singapore BEATHCHAPMAN (PTE. LTD.) Full time

    Roles & ResponsibilitiesRole Overview:As an Analyst, Cyber Defense, you will play a crucial role in safeguarding our global environment against cyber threats. Your responsibilities will include triaging incidents, conducting investigations, and proactively hunting for threats. Additionally, you will be involved in modifying and creating threat detection...


  • Singapore Cyber Crime Full time

    Sr. Incident Response Consultant (Remote, SGP) CrowdStrike CrowdStrike is a global cybersecurity leader with an advanced cloud-native platform for protecting endpoints, cloud workloads, identities and data. View company page #WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our...


  • Singapore GRANT THORNTON SINGAPORE PRIVATE LIMITED Full time

    Roles & ResponsibilitiesThe Forensic teamA rapidly growing team which delivers a range of services, including digital forensic and incident response capabilities, for a wide variety of clients. The Forensic Advisory team members share their extensive experience in supporting one another in a dynamic environment. The team is constantly innovating and drawing...


  • Singapore GRANT THORNTON SINGAPORE PRIVATE LIMITED Full time

    Roles & ResponsibilitiesThe Forensic teamA rapidly growing team which delivers a range of services, including digital forensic and incident response capabilities, for a wide variety of clients. The Forensic Advisory team members share their extensive experience in supporting one another in a dynamic environment. The team is constantly innovating and drawing...


  • Singapore Pontoon Asia Pacific Full time

    C- Posted by Chandan Kumar RecruiterDescription:As a Cyber Security Analyst, you will play a crucial role in ensuring the security and integrity of our organizations digital assets. Collaborating with a dynamic team, you will intake cybersecurity related requests from internal and external entities that require triage, remediation or escalation. This entry...


  • Singapore CYFIRMA Full time

    CYFIRMA is a threat discovery and cyber-intelligence platform company. The company's flagship product, DeCYFIR, arms governments and businesses with personalized intelligence where insights are tailored to their industry, geography and technology. DeCYFIR provides clients with multi-layered intelligence covering strategic, management and operational...


  • Singapore Argyll Scott MY Full time

    Location:***Singapore***Salary:***Negotiable per month***Job Type:ContractSector: Business TransformationFunction: Information TechnologyContact: Tharnthip LuechaikamStart Date:ASAPExpiry Date: 24 June 2023Job Ref:JNOur client who has an outstanding reputation in Banking Industry. With the growth of the business which has a track record of consistently...


  • Singapore ST ENGINEERING URBAN SOLUTIONS LTD. Full time

    Roles & ResponsibilitiesJob DescriptionAs a Cyber Security Specialist, you are responsible to architect, design, review and implement cyber security resilient in our product and projects. You are familiar to cloud security architectures and solutions, making sure the companies can operate in a safe, secure environment. You monitor, research, and analyze...


  • Singapore ST ENGINEERING URBAN SOLUTIONS LTD. Full time

    Roles & ResponsibilitiesJob DescriptionAs a Cyber Security Specialist, you are responsible to architect, design, review and implement cyber security resilient in our product and projects. You are familiar to cloud security architectures and solutions, making sure the companies can operate in a safe, secure environment. You monitor, research, and analyze...


  • Singapore timesjobs Full time

    CYBER SECURITY ANALYST JOBS IN SINGAPORE  CALL OR WHATSAPP(AMAN- EIGHT FOUR FOUR EIGHT EIGHT SEVEN ONE TWO FOUR FOUR)SALARY UPTO : 90 LAKHS  Conduct threat and risk analysis and provide viable solutions for themCollect and analyze data to eliminate risk, performance and capacity issuesCreate tools and actively take part in the security architecture...


  • Singapore timesjobs Full time

    CYBER SECURITY ANALYST JOBS IN SINGAPORE  CALL OR WHATSAPP(AMAN- EIGHT FOUR FOUR EIGHT EIGHT SEVEN ONE TWO FOUR FOUR)SALARY UPTO : 90 LAKHS  Conduct threat and risk analysis and provide viable solutions for themCollect and analyze data to eliminate risk, performance and capacity issuesCreate tools and actively take part in the security architecture...


  • Singapore The Bank of New York Mellon Corporation Full time

    Responsibilities: Perform expert level digital forensic investigations across multiple platforms throughout the global organization utilizing commercial and open source forensic tools. Assist in the design, implementation, and maintenance of the digital forensic infrastructure. Participate in oversight and monitoring functions to ensure compliance with all...